Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Overwhelming Majority of Android Devices Don’t Have Latest Security Patches

Only 17% of Android Devices Have Latest Security Patches

Only 17% of Android Devices Have Latest Security Patches

Although roughly 68% of all Android devices are eligible to receive monthly security updates, the vast majority don’t have the latest security patches applied, a recent report from Duo Security reveals.

For nearly a year, Google has been releasing monthly security patches for the Android operating system, while also urging partner manufacturers to update their products in a timely manner, but few are the devices that actually receive the latest security updates. According to Duo Security, 75% of eligible phones didn’t receive the latest available security patches, as of April 30.

Android Security PatchesWhat this means is that, although only 32% of Android phones and tablets can’t receive monthly updates, the vast majority of those that can remain unpatched. Overall, 51% of Android phones are eligible devices that lack the latest security patches, and only 17% of phones have been updated to the latest security fixes, Duo Security says.

Last year, in the aftermath of the Stagefright bug, Google began releasing monthly security updates for Nexus devices. While Google continues to patch flaws in Android’s mediaserver, including a second Stagefright vulnerability, large Android manufacturers such as Samsung, LG, Motorola, and HTC haven’t yet picked up the pace to deliver security patches to their users in a timely manner.

As Duo Security’s Olabode Anise points out, Google wasn’t quick about it either: the first Android version was released in September 2008, but the monthly security updates started rolling out only in 2015.

“During the preceding seven years, Google, OEMs and carriers were often lackadaisical when it came to delivering security updates in a timely manner,” Anise explains.

The Duo Security researcher also notes that “3 out of 10 Android devices hadn’t applied a security patch released since the start of 2016, thus leaving them susceptible to exploits for 24 critical vulnerabilities.” Other issues with Android devices include the lack of a screenlock on 34% of them, the presence of root on 5%, and the lack of pre-boot passcode encryption on 92% of devices.

At the moment, Samsung is the leading Android OEM by number of devices, accounting for 62% of the Android devices that could receive monthly updates, the security firm notes. However, only 15% of the company’s phones have received its monthly security patches. When it comes to the top Android handsets in use, Galaxy devices are those running outdated operating system versions, researchers say.

Advertisement. Scroll to continue reading.

LG and Motorola, both with around 13% market share in the Android segment, have deployed the latest security patches to nearly 40% of their eligible devices, while HTC updated almost none of them. Huawei is the manufacturer most committed to keeping users safe, it seems: the company has pushed the monthly security patches to 77% of the handsets eligible to receive them.

From an enterprise perspective, the fact that only 17% of Android phones out there run the latest security update represents a high risk. Any network is as vulnerable as its most vulnerable device and the advent of BYOD means that outdated devices could severely threaten the security of an entire enterprise.

According to Duo Security, enterprises should educate users on the importance of keeping their devices updated at all times and should also provide them with the information they need to successfully upgrade their devices. Moreover, they should notify users when new updates are available and should use an endpoint security solution that will provide details on the patch level of devices on the network.

“Manufactures and carriers alike should work to bring automatic updates to their customers. By doing so, they would alleviate the burden customers and IT administrators have of manually applying updates, shorten the window of time attackers have to exploit vulnerabilities after they’ve been disclosed and bring better operating system performance to their user without sacrificing business productivity,” Anise concludes.

Last month, Duo Security warned about a Critical Elevation of Privilege (EoP) vulnerability in the Qualcomm Secure Execution Environment (QSEE) that affects around 60 percent of all Android devices worldwide.

Earlier this month, Google announced a series of improvements to the Android Security Rewards program, including higher bug bounty payouts.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.